what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2018-06-19 to 2018-06-20

Ubuntu Security Notice USN-3689-2
Posted Jun 19, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3689-2 - USN-3689-1 fixed a vulnerability in Libgcrypt. This update provides the corresponding update for Ubuntu 12.04 ESM. Keegan Ryan discovered that Libgcrypt was susceptible to a side- channel attack. A local attacker could possibly use this attack to recover ECDSA private keys. Various other issues were also addressed.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2018-0495
SHA-256 | e28a6878c39988d3f66523fc14a66afd0c58b05460c84d389240bcaf04b1f87d
Ubuntu Security Notice USN-3689-1
Posted Jun 19, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3689-1 - Keegan Ryan discovered that Libgcrypt was susceptible to a side-channel attack. A local attacker could possibly use this attack to recover ECDSA private keys.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2018-0495
SHA-256 | 88555ac1dd1d49a8d5c958883feb730a625259656c33ee350e93c19be692fc93
Ubuntu Security Notice USN-3688-1
Posted Jun 19, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3688-1 - Multiple memory safety issues were fixed in Spidermonkey. An attacker could potentially exploit these to cause a denial of service, or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-7810, CVE-2017-7826, CVE-2018-5089, CVE-2018-5125, CVE-2018-5150
SHA-256 | 93478e51c11d985f691c7579523cae27ecd53c6663b7fd6e55f95a3b991929ad
Gentoo Linux Security Advisory 201806-07
Posted Jun 19, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201806-7 - A vulnerability in Transmission could allow a remote attacker to execute arbitrary RPC commands. Versions less than 2.93 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2018-5702
SHA-256 | 640c64903e586437d69269a8a2a8debd82824f63ea0620732f55b98c30dcdf38
Gentoo Linux Security Advisory 201806-06
Posted Jun 19, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201806-6 - A vulnerability has been found in Chromium and Chrome that could allow a remote attacker to execute arbitrary code. Versions less than 67.0.3396.87 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2018-6149
SHA-256 | fca2d1e053e24ff1afda570f0222fac0af993f0dd29302decfd26a665ba3944b
Gentoo Linux Security Advisory 201806-05
Posted Jun 19, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201806-5 - Multiple vulnerabilities have been found in cURL, the worst of which could result in a Denial of Service condition. Versions less than 7.60.0 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2018-1000300, CVE-2018-1000301
SHA-256 | 84539ba334c2ae70a3648c5332b02a77671ad7695cff1a5131ca6c9ea930ebd4
Red Hat Security Advisory 2018-1854-01
Posted Jun 19, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1854-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include bypass, denial of service, and null pointer vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2012-6701, CVE-2015-8830, CVE-2016-8650, CVE-2017-12190, CVE-2017-15121, CVE-2017-18203, CVE-2017-2671, CVE-2017-6001, CVE-2017-7308, CVE-2017-7616, CVE-2017-7889, CVE-2017-8890, CVE-2017-9075, CVE-2017-9076, CVE-2017-9077, CVE-2018-1130, CVE-2018-3639, CVE-2018-5803
SHA-256 | faa3521cba5ea132c14cf1c7356833641996e0d6d030838eba24714f4f797c11
Microsoft Security Advisory Updates For June 19, 2018
Posted Jun 19, 2018
Site microsoft.com

This Microsoft advisory notification includes advisories released or updated on June 19, 2018.

tags | advisory
SHA-256 | a7e0c09e82c260ff70070b46967752d04491ae55273de0db5ca9189726ee854c
Red Hat Security Advisory 2018-1944-01
Posted Jun 19, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1944-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include an information leakage vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-3665
SHA-256 | e4ecf0a030b8d4d1387834b1eedbccf78135f5aa4c8e1b9220099f7243d2b69a
Red Hat Security Advisory 2018-1879-01
Posted Jun 19, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1879-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the name service cache daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat, osx
advisories | CVE-2017-15670, CVE-2017-15804
SHA-256 | 24b061c310fc7ebbe8e6ad6bf55f296c790c319a0e9a1474385c839b520e6586
Red Hat Security Advisory 2018-1949-01
Posted Jun 19, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1949-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include an information leakage vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2018-10855
SHA-256 | 7dd1f39b0c41c39953b12a378dd2aafa9de45168e5289e404639259d6a8cd5fd
Microsoft Windows Desktop Bridge Activation Arbitrary Directory Creation
Posted Jun 19, 2018
Authored by James Forshaw, Google Security Research

The activator for Desktop Bridge applications calls CreateAppContainerToken while running as a privileged account leading to creation of arbitrary object directories leading to privilege escalation.

tags | exploit, arbitrary
advisories | CVE-2018-8208
SHA-256 | d0530f0109ea354da30e58c9f1b6f66e77d9f78611b21d45ab804256c40bfa35
Red Hat Security Advisory 2018-1948-01
Posted Jun 19, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1948-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include an information leakage vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2018-10855
SHA-256 | d94a2c4056df7fbcae7e5bdf63048582703f05b67dcf8f6d530571426fe1e5b8
CheckSec Canopy Cross Site Scripting
Posted Jun 19, 2018
Authored by ryantzj

CheckSec Canopy versions 3.x before 3.0.7 suffer from a persistent cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2018-9036
SHA-256 | 51bab819e7d71bae94f9d40d75ed240b77b7ebc2040391c1f9b6e96eb7e887ad
Database Security Threats And Injection Technique
Posted Jun 19, 2018
Authored by darklight

Whitepaper called Database Security Threats and Injection Technique. Written in Persian.

tags | paper
SHA-256 | 5d18ecda87e677b9be4fcc471c55096e2eefcceb48e70cc55ca0ed8b6636b300
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close